4.3
CVSSv2

CVE-2013-5721

Published: 16/09/2013 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The dissect_mq_rr function in epan/dissectors/packet-mq.c in the MQ dissector in Wireshark 1.8.x prior to 1.8.10 and 1.10.x prior to 1.10.2 does not properly determine when to enter a certain loop, which allows remote malicious users to cause a denial of service (application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.10.1

wireshark wireshark 1.8.5

wireshark wireshark 1.8.6

wireshark wireshark 1.8.1

wireshark wireshark 1.8.2

wireshark wireshark 1.8.9

wireshark wireshark 1.8.3

wireshark wireshark 1.8.4

wireshark wireshark 1.10.0

wireshark wireshark 1.8.0

wireshark wireshark 1.8.7

wireshark wireshark 1.8.8

Vendor Advisories

Synopsis Moderate: wireshark security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 6The Red Hat Security Response Team ha ...
Two flaws were found in Wireshark If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark (CVE-2013-3559, CVE-2013-4083) Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malfor ...
The dissect_mq_rr function in epan/dissectors/packet-mqc in the MQ dissector in Wireshark 18x before 1810 and 110x before 1102 does not properly determine when to enter a certain loop, which allows remote attackers to cause a denial of service (application crash) via a crafted packet ...